Use-after-free vulnerability in _zip_dirent_read function of libzip 1.2.0

Use-after-free vulnerability in _zip_dirent_read function of libzip 1.2.0

CVE-2019-17582 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Learn more about our Web Application Penetration Testing UK.